US9813416B2 - Data security system with encryption - Google Patents

Data security system with encryption Download PDF

Info

Publication number
US9813416B2
US9813416B2 US14/987,678 US201614987678A US9813416B2 US 9813416 B2 US9813416 B2 US 9813416B2 US 201614987678 A US201614987678 A US 201614987678A US 9813416 B2 US9813416 B2 US 9813416B2
Authority
US
United States
Prior art keywords
authentication
data security
user identification
employing
subsystem
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US14/987,678
Other versions
US20160119339A1 (en
Inventor
Lev M. Bolotin
Simon B. Johnson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Clevx LLC
Original Assignee
Clevx LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Clevx LLC filed Critical Clevx LLC
Priority to US14/987,678 priority Critical patent/US9813416B2/en
Assigned to CLEVX, LLC reassignment CLEVX, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BOLOTIN, LEV M., JOHNSON, SIMON B.
Publication of US20160119339A1 publication Critical patent/US20160119339A1/en
Application granted granted Critical
Publication of US9813416B2 publication Critical patent/US9813416B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the present invention relates generally to electronic devices, and more particularly to memory devices.
  • Storage media such as hard disk drives attached to computers, contain valuable information, which is vulnerable to data theft. A great deal of money and effort is being applied to guarding personal, corporate, and government security information.
  • MSD mass storage device
  • MSDs being used for backup, transfer, intermediate storage, and primary storage into which information can be easily downloaded from a computer and carried away.
  • the primary purpose of any MSD is to store and retrieve “portable content,” which is data and information tied to a particular owner not a particular computer.
  • the most common means of providing storage security is to authenticate the user with a computer-entered password.
  • a password is validated against a MSD stored value. If a match occurs, the drive will open. Or, the password itself is used as the encryption key to encrypt/decrypt data stored to the MSD.
  • the encryption key is often stored on the media in an encrypted form. Since the encryption key is stored on the media, it becomes readily available to those willing to circumvent the standard interface and read the media directly. Thus, a password is used as the key to encrypt the encryption key.
  • the authentication sub-system becomes the means for managing encryption keys.
  • the present invention provides a data security method including: verifying a user identification against an authentication key, the user identification supplied from outside a data security system to a receiver within an electronic authentication subsystem of the data security system having a storage media; employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem; and employing the encryption key for allowing unencrypted communication through a storage subsystem between a host computer system and the storage media.
  • the present invention provides a data security system including: an electronic authentication subsystem for verifying a user identification against an authentication key and for employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem, and the user identification supplied from outside the data security system to a receiver within the electronic authentication subsystem; and a storage subsystem employing the encryption key for allowing unencrypted communication through the storage subsystem between a host computer system and a storage media.
  • FIG. 1 is a schematic of a data security system in accordance with an embodiment of the present invention
  • FIG. 2 is an illustration of an authentication key delivery method used with the data security system
  • FIG. 3 is an illustration of different systems for the user to interact with the data security system
  • FIG. 4 is an illustration of how the user can employ the host computer system to interact with a data security system
  • FIG. 5 is a data security method for the data security system.
  • system refers to and is defined as the method and as the apparatus of the present invention in accordance with the context in which the term is used.
  • method refers to and is defined as the operational steps of an apparatus.
  • data security system is defined as meaning any portable memory device incorporating a storage medium.
  • storage media refers to and is defined as any solid state, NAND Flash, and/or magnetic data recording system.
  • locked refers to the data security system when the storage media is not accessible and the term “unlocked” refers to the data security system when the storage media is accessible.
  • the data security system 100 consists of an external communication channel 102 , an authentication subsystem 104 , and a storage subsystem 106 .
  • the storage subsystem 106 is electronic circuitry that includes an interface controller 108 , an encryption engine 110 , and a storage media 112 .
  • the storage media 112 can be an internal or external hard disk drive, USB flash drive, solid state drive, hybrid drive, memory card, tape cartridge, and optical media including optical disk (e.g., Blu-ray disk, digital versatile disk or DVD, and compact disk or CD).
  • the storage media 112 can include a data protection appliance, archival storage system, and cloud-based data storage system.
  • the cloud storage system may be accessed utilizing a plug-in (or “plugin”) application or extension software installed in a browser application, either on the host computer or on another system coupled to the host computer via a wired or wireless connections world wide.
  • the interface controller 108 includes electronic components such as a micro-controller with a software or hardwired encryption engine 110 , although the encryption engine 110 can be in a separate controller in the storage subsystem 106 .
  • the authentication subsystem 104 is electronic circuitry that includes an authentication controller 114 , such as a micro-controller, which may have its own non-volatile memory, such as an electrically erasable programmable read-only memory (EEPROM).
  • an authentication controller 114 such as a micro-controller, which may have its own non-volatile memory, such as an electrically erasable programmable read-only memory (EEPROM).
  • EEPROM electrically erasable programmable read-only memory
  • the external communication channel 102 provides a means of exchanging data with a host computer system 120 .
  • Universal Serial Bus (USB) is one of the most popular means to connect the data security system 100 to the host computer system 120 .
  • Other examples of the external communication channel 102 include Firewire, wireless USB, Serial ATA (SATA), Thunderbolt, High Definition Multimedia Interface (HDMI), Recommended Standard 232 (RS-232), and radio frequency and WiFi (or the like) wireless networks.
  • the interface controller 108 is capable of translating USB packet data to data that can be written to the storage media 112 in a USB Flash Drive.
  • the encryption engine 110 is implemented as part of the interface controller 108 and takes clear text and/or data (information) from the host computer system 120 and converts it to an encrypted form that is written to the MSD or storage media 112 .
  • the encryption engine 110 also converts encrypted information from the storage media 112 and decrypts it to clear information for the host computer system 120 .
  • the encryption engine 110 can also be a two controller subsystem with an encryption controller that has the encryption capability to encrypt/decrypt data on the fly along with managing the communication protocol, memory, and other operating conditions and a Bluetooth communication/security controller for handling the Bluetooth communication, encryption key management, and communications with the encryption controller.
  • An encryption key 116 is required by the encryption engine 110 to encrypt/decrypt the information.
  • the encryption key 116 is used in an algorithm (e.g., a 256 bit Advanced Encryption Standard (AES) encryption) that respectively encrypts/decrypts the data by an encryption algorithm to render data unreadable or readable.
  • AES Advanced Encryption Standard
  • the encryption key 116 can be stored either internally or externally to the authentication controller 114 .
  • the encryption key 116 is transmitted to the encryption engine 110 by the authentication subsystem 104 once a user 122 , having an identification number or key, has been verified against an authentication key 118 .
  • the authentication key 118 When the data security system 100 is locked, the authentication key 118 remains inside the authentication subsystem 104 and cannot be read from outside.
  • One method of hiding the authentication key 118 is to store it in the authentication controller 114 in the authentication subsystem 104 . Setting the security fuse of the authentication controller 114 makes it impossible to access the authentication key 118 unless the authentication controller 114 allows retrieval once the user 122 has been verified.
  • Many micro-controllers come equipped with a security fuse that prevents accessing any internal memory when blown. This is a well-known and widely used security feature. Such a micro-controller could be used for the authentication controller 114 .
  • the authentication controller 114 can be a micro-controller or microprocessor.
  • the authentication key 118 can be used as in several capacities:
  • FIG. 2 therein is shown an illustration of an authentication key delivery method used with the data security system 100 .
  • the authentication key 118 and the encryption key 116 are one and the same.
  • the encryption engine 110 employs the authentication key 118 as the encryption key 116 .
  • the user 122 must interact with the authentication subsystem 104 by providing user identification 202 , a number or key, to the authentication subsystem 104 .
  • the authentication subsystem 104 validates the user 122 against the authentication key 118 .
  • the authentication subsystem 104 then transmits the authentication key 118 as the encryption key 116 to the interface controller 108 .
  • the encryption engine 110 in the interface controller 108 employs the authentication key 118 to convert clear information to encrypted information and encrypted information to clear information along a channel 206 . Any attempt to read encrypted information from the storage media 112 without the encryption key 116 will generally result in information that is unusable by any computer.
  • FIG. 3 therein is shown an illustration of different systems for the user 122 to interact with a data security system 300 .
  • the interaction can be by physical contact, wired connection, or wireless connection from a cell phone, smartphone, smart watch, wearable appliance, or other wireless device.
  • a RF (radio frequency) transmitter 302 is employed to transmit RF user identification 304 to an RF receiver 306 in an authentication subsystem 310 .
  • the authentication subsystem 310 includes the authentication controller 114 , which is connected to the interface controller 108 in the storage subsystem 106 .
  • the RF user identification 304 is supplied to the RF receiver 306 within the authentication subsystem 310 by the RF transmitter 302 from outside the data storage subsystem 106 of the data security system 300 .
  • the RF communication may include Wireless Fidelity (WiFi), Bluetooth (BT), Bluetooth Smart, Near Field Communication (NFC), Global Positioning System (GPS), or cellular communication (for example, Long-Term Evolution (LTE), Long-Term Evolution Advanced (LTE-A)), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Universal Mobile Telecommunications System (UMTS), Wireless Broadband (WiBro), Global System for Mobile Communications (GSM), and the like).
  • WiFi Wireless Fidelity
  • BT Bluetooth
  • NFC Near Field Communication
  • GPS Global Positioning System
  • cellular communication for example, Long-Term Evolution (LTE), Long-Term Evolution Advanced (LTE-A)), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Universal Mobile Telecommunications System (UMTS), Wireless Broadband (WiBro), Global System for Mobile Communications (GSM), and the like).
  • the authentication subsystem 310 validates the user 122 against the authentication key 118 by a code sent from the RF transmitter 302 being validated against the authentication key 118 .
  • the authentication subsystem 310 then transmits the encryption key 116 to the interface controller 108 across a channel 308 .
  • the encryption engine 110 then employs the encryption key 116 to convert clear information to encrypted information and encrypted information to clear information along the channel 206 . Any attempt to read encrypted information from the storage media 112 without the encryption key 116 will result in information that is unusable by the host computer system 120 .
  • the authentication subsystem 310 validates the user 122 against the authentication key 118 by having the user 122 employ a biometric sensor 320 to supply a biometric input 322 to verify his/her identity as an authorized user.
  • biometric identification include a fingerprint, an iris scan, a voice imprint, etc.
  • the authentication subsystem 310 validates the user 122 against the authentication key 118 by having the user 122 employ an electro-mechanical input mechanism 330 to supply a unique code 332 to verify his/her identity as an authorized user.
  • the unique code 332 can include a numerical, alphanumeric, or alphabetic code, such as a PIN.
  • the electro-mechanical input mechanism 330 is within the authentication subsystem 310 .
  • the electro-mechanical input mechanism 330 receives the unique code 332 from the user 122 from outside of the data security system 300 .
  • the unique code 332 is supplied to the electro-mechanical input mechanism 330 within the authentication subsystem 310 from outside the data storage subsystem 106 of the data security system 300 .
  • FIG. 4 therein shows an illustration of how the user 122 can employ the host computer system 120 to interact with a data security system 400 .
  • the host computer system 120 is provided with a host application 402 .
  • the host application 402 is a software program, which communicates over the external communication channel 102 of the data security system 400 .
  • the host application 402 delivers host identifiers 406 , such as internal component serial numbers (e.g. hard drive), media access control (MAC) address of a network card, login name of the user, network Internet Protocol (IP) address, an ID created by the data security system and saved to the host, an ID created by the data security system and saved to the network, etc., associated with its environment.
  • host identifiers 406 are employed by an authentication subsystem 408 in the data security system 400 .
  • the authentication subsystem 408 validates the user 122 against the authentication key 118 by verifying the host identifiers 406 , the data security system 400 will unlock.
  • the user 122 connects a locked data security system 400 to the host computer system 120 .
  • the host application 402 sends the MAC address of its network card to the locked data security system 400 .
  • the locked data security system 400 recognizes this MAC address as legitimate and unlocks without the user 122 of FIG. 1 having to enter user identification. This is implementation does not require any interaction with the user 122 . In this case, it is the host computer system 120 and its associated environment that are being validated.
  • the data security system 400 includes: providing the authentication key 118 stored in the authentication subsystem 104 ; providing verification of the host computer system 120 by the authentication subsystem 104 ; presenting the encryption key 116 to the storage subsystem 106 by the authentication subsystem 104 ; and providing access to the storage media 112 by the storage subsystem 106 by way of decrypting the storage media content.
  • the data security system further includes the authentication subsystem 104 for interpretation of biometric input and verification of the user 122 .
  • the data security system further includes using the authentication key 118 as the encryption key 116 directly.
  • the data security system further includes using the authentication key 118 to decrypt and retrieve the encryption key 116 used to decipher internal content.
  • the data security system further includes the authentication subsystem 104 for interpretation of RF signal inputs and verification of sending unit.
  • the data security system further includes the authentication subsystem 104 for interpretation of manually entered input and verification of the user 122 .
  • the data security system further includes the authentication subsystem 104 for interpretation of input sent by a host resident software application for verification of the host computer system 120 .
  • the data security system as further includes the encryption engine 110 outside the interface controller 108 but connected to the external communication channel 102 for the purpose of converting clear data to encrypted data for unlocking the data security system 100 .
  • the data security method 500 includes; verifying the user against an authentication key in a block 502 ; employing the authentication key for retrieving an encryption key in a block 504 ; and employing the encryption key for allowing unencrypted communication through a storage subsystem between a host computer system and a storage media in a block 506 .

Abstract

A data security system, and method of operation thereof, is provided that includes: an electronic authentication subsystem for verifying a user identification against an authentication key and for employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem, and the user identification supplied from outside the data security system to a receiver within the electronic authentication subsystem; and a storage subsystem employing the encryption key for allowing unencrypted communication through the storage subsystem between a host computer system and a storage media.

Description

CROSS-REFERENCE TO RELATED APPLICATION(S)
This is a continuation of copending U.S. patent application Ser. No. 12/680,742 filed Mar. 29, 2010, which is the National Stage of International Application number PCT/US2008/077766 filed Sep. 26, 2008, which claims the benefit of U.S. Provisional Patent Application Ser. No. 60/975,814 filed Sep. 27, 2007, and the subject matter thereof is incorporated herein by reference thereto.
The present application contains subject matter related to a concurrently filed U.S. Patent Application by Lev M. Bolotin, Alex Lemelev, and Marc Singer entitled “DATA SECURITY SYSTEM WITH ENCRYPTION”, assigned to ClevX, LLC, with U.S. patent application Ser. No. 14/987,749, and filed Jan. 4, 2016.
TECHNICAL FIELD
The present invention relates generally to electronic devices, and more particularly to memory devices.
BACKGROUND ART
Security is a critical issue with almost all aspects of computer use. Storage media, such as hard disk drives attached to computers, contain valuable information, which is vulnerable to data theft. A great deal of money and effort is being applied to guarding personal, corporate, and government security information.
As portable memory storage devices have become smaller, easier to lose, more ubiquitous, cheaper, and larger in memory capacity, they have come to pose extraordinary security problems. It is now possible to download massive amounts of information surreptitiously into portable memory storage devices, such as universal serial bus flash and micro drives, cellphones, camcorders, digital cameras, iPODs, MP3/4 players, smart phones, palm and laptop computers, gaming equipment, authenticators, tokens (containing memory), etc.—in general, a mass storage device (MSD).
More specifically, there are millions of MSDs being used for backup, transfer, intermediate storage, and primary storage into which information can be easily downloaded from a computer and carried away. The primary purpose of any MSD is to store and retrieve “portable content,” which is data and information tied to a particular owner not a particular computer.
The most common means of providing storage security is to authenticate the user with a computer-entered password. A password is validated against a MSD stored value. If a match occurs, the drive will open. Or, the password itself is used as the encryption key to encrypt/decrypt data stored to the MSD.
For drives that support on-the-fly encryption, the encryption key is often stored on the media in an encrypted form. Since the encryption key is stored on the media, it becomes readily available to those willing to circumvent the standard interface and read the media directly. Thus, a password is used as the key to encrypt the encryption key.
For self-authenticating drives, their authentication sub-system is responsible for maintaining security. There is no dependency on a host computer to which it is connected. Thus, a password cannot (or need not) be sent from the host in order to unlock the MSD. In fact, the encryption key no longer needs to be stored on the media. The authentication subsystem becomes the means for managing encryption keys.
Thus, a need still remains for improved security. In view of the ever-increasing commercial competitive pressures, along with growing consumer expectations and the diminishing opportunities for meaningful product differentiation in the marketplace, it is critical that answers be found for these problems. Additionally, the need to reduce costs, improve efficiencies and performance, and meet competitive pressures, adds an even greater urgency to the critical necessity for finding answers to these problems.
Solutions to these problems have been long sought but prior developments have not taught or suggested any solutions and, thus, solutions to these problems have long eluded those skilled in the art.
DISCLOSURE OF THE INVENTION
The present invention provides a data security method including: verifying a user identification against an authentication key, the user identification supplied from outside a data security system to a receiver within an electronic authentication subsystem of the data security system having a storage media; employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem; and employing the encryption key for allowing unencrypted communication through a storage subsystem between a host computer system and the storage media.
The present invention provides a data security system including: an electronic authentication subsystem for verifying a user identification against an authentication key and for employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem, and the user identification supplied from outside the data security system to a receiver within the electronic authentication subsystem; and a storage subsystem employing the encryption key for allowing unencrypted communication through the storage subsystem between a host computer system and a storage media.
Certain embodiments of the invention have other aspects in addition to or in place of those mentioned above. The aspects will become apparent to those skilled in the art from a reading of the following detailed description when taken with reference to the accompanying drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a schematic of a data security system in accordance with an embodiment of the present invention;
FIG. 2 is an illustration of an authentication key delivery method used with the data security system;
FIG. 3 is an illustration of different systems for the user to interact with the data security system;
FIG. 4 is an illustration of how the user can employ the host computer system to interact with a data security system; and
FIG. 5 is a data security method for the data security system.
BEST MODE FOR CARRYING OUT THE INVENTION
The following embodiments are described in sufficient detail to enable those skilled in the art to make and use the invention. It is to be understood that other embodiments would be evident based on the present disclosure, and that system, process, or mechanical changes may be made without departing from the scope of the present invention.
In the following description, numerous specific details are given to provide a thorough understanding of the invention. However, it will be apparent that the invention may be practiced without these specific details. In order to avoid obscuring the present invention, some well-known circuits, system configurations, and process steps are not disclosed in detail.
Likewise, the drawings showing embodiments of the system are semi-diagrammatic and not to scale and, particularly, some of the dimensions are for the clarity of presentation and are shown exaggerated in the drawing FIGS. Similarly, although the views in the drawings for ease of description generally show similar orientations, this depiction in the FIGS. is arbitrary for the most part. Generally, the invention can be operated in any orientation.
The term “system” as used herein refers to and is defined as the method and as the apparatus of the present invention in accordance with the context in which the term is used. The term “method” as used herein refers to and is defined as the operational steps of an apparatus.
For reasons of convenience and not limitation, the term “data security system” is defined as meaning any portable memory device incorporating a storage medium. The term “storage media” as used herein refers to and is defined as any solid state, NAND Flash, and/or magnetic data recording system. The term “locked” refers to the data security system when the storage media is not accessible and the term “unlocked” refers to the data security system when the storage media is accessible.
There are generally two methods to make a storage device tamper resistant:
    • 1. Apply epoxy to components—an epoxy resin applied to the printed circuit board can make it difficult to disassemble the storage device without destroying storage media.
    • 2. Encrypt memory data—data gets encrypted as it is written to the storage media and an encryption key is required to decipher the data.
Referring now to FIG. 1, therein is shown a schematic of a data security system 100 in accordance with an embodiment of the present invention. The data security system 100 consists of an external communication channel 102, an authentication subsystem 104, and a storage subsystem 106.
The storage subsystem 106 is electronic circuitry that includes an interface controller 108, an encryption engine 110, and a storage media 112. The storage media 112 can be an internal or external hard disk drive, USB flash drive, solid state drive, hybrid drive, memory card, tape cartridge, and optical media including optical disk (e.g., Blu-ray disk, digital versatile disk or DVD, and compact disk or CD). The storage media 112 can include a data protection appliance, archival storage system, and cloud-based data storage system. The cloud storage system may be accessed utilizing a plug-in (or “plugin”) application or extension software installed in a browser application, either on the host computer or on another system coupled to the host computer via a wired or wireless connections world wide.
The interface controller 108 includes electronic components such as a micro-controller with a software or hardwired encryption engine 110, although the encryption engine 110 can be in a separate controller in the storage subsystem 106.
The authentication subsystem 104 is electronic circuitry that includes an authentication controller 114, such as a micro-controller, which may have its own non-volatile memory, such as an electrically erasable programmable read-only memory (EEPROM).
The external communication channel 102 provides a means of exchanging data with a host computer system 120. Universal Serial Bus (USB) is one of the most popular means to connect the data security system 100 to the host computer system 120. Other examples of the external communication channel 102 include Firewire, wireless USB, Serial ATA (SATA), Thunderbolt, High Definition Multimedia Interface (HDMI), Recommended Standard 232 (RS-232), and radio frequency and WiFi (or the like) wireless networks.
The interface controller 108 is capable of translating USB packet data to data that can be written to the storage media 112 in a USB Flash Drive.
The encryption engine 110 is implemented as part of the interface controller 108 and takes clear text and/or data (information) from the host computer system 120 and converts it to an encrypted form that is written to the MSD or storage media 112. The encryption engine 110 also converts encrypted information from the storage media 112 and decrypts it to clear information for the host computer system 120. The encryption engine 110 can also be a two controller subsystem with an encryption controller that has the encryption capability to encrypt/decrypt data on the fly along with managing the communication protocol, memory, and other operating conditions and a Bluetooth communication/security controller for handling the Bluetooth communication, encryption key management, and communications with the encryption controller.
An encryption key 116 is required by the encryption engine 110 to encrypt/decrypt the information. The encryption key 116 is used in an algorithm (e.g., a 256 bit Advanced Encryption Standard (AES) encryption) that respectively encrypts/decrypts the data by an encryption algorithm to render data unreadable or readable. The encryption key 116 can be stored either internally or externally to the authentication controller 114.
The encryption key 116 is transmitted to the encryption engine 110 by the authentication subsystem 104 once a user 122, having an identification number or key, has been verified against an authentication key 118.
It has been discovered that, by the employment of the authentication key 118 and the encryption key 116, portable memory storage devices of the various embodiments of the present invention can be provide an extremely high level of security previously not available in such devices.
When the data security system 100 is locked, the authentication key 118 remains inside the authentication subsystem 104 and cannot be read from outside. One method of hiding the authentication key 118 is to store it in the authentication controller 114 in the authentication subsystem 104. Setting the security fuse of the authentication controller 114 makes it impossible to access the authentication key 118 unless the authentication controller 114 allows retrieval once the user 122 has been verified. Many micro-controllers come equipped with a security fuse that prevents accessing any internal memory when blown. This is a well-known and widely used security feature. Such a micro-controller could be used for the authentication controller 114. The authentication controller 114 can be a micro-controller or microprocessor.
The authentication key 118 can be used as in several capacities:
    • 1. As the encryption key 116 to encrypt/decrypt the information directly.
    • 2. As a key to recover the encryption key 116 stored in the data security system 100 that can be accessed by the interface controller 108.
    • 3. Used for direct comparison by the interface controller 108 to activate the external communication channel 102.
Referring now to FIG. 2, therein is shown an illustration of an authentication key delivery method used with the data security system 100. In this illustration, the authentication key 118 and the encryption key 116 are one and the same. The encryption engine 110 employs the authentication key 118 as the encryption key 116.
The user 122 must interact with the authentication subsystem 104 by providing user identification 202, a number or key, to the authentication subsystem 104. The authentication subsystem 104 validates the user 122 against the authentication key 118. The authentication subsystem 104 then transmits the authentication key 118 as the encryption key 116 to the interface controller 108.
The encryption engine 110 in the interface controller 108 employs the authentication key 118 to convert clear information to encrypted information and encrypted information to clear information along a channel 206. Any attempt to read encrypted information from the storage media 112 without the encryption key 116 will generally result in information that is unusable by any computer.
Referring now to FIG. 3, therein is shown an illustration of different systems for the user 122 to interact with a data security system 300. The interaction can be by physical contact, wired connection, or wireless connection from a cell phone, smartphone, smart watch, wearable appliance, or other wireless device.
In one authentication system, a RF (radio frequency) transmitter 302 is employed to transmit RF user identification 304 to an RF receiver 306 in an authentication subsystem 310. The authentication subsystem 310 includes the authentication controller 114, which is connected to the interface controller 108 in the storage subsystem 106. The RF user identification 304 is supplied to the RF receiver 306 within the authentication subsystem 310 by the RF transmitter 302 from outside the data storage subsystem 106 of the data security system 300. The RF communication may include Wireless Fidelity (WiFi), Bluetooth (BT), Bluetooth Smart, Near Field Communication (NFC), Global Positioning System (GPS), or cellular communication (for example, Long-Term Evolution (LTE), Long-Term Evolution Advanced (LTE-A)), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Universal Mobile Telecommunications System (UMTS), Wireless Broadband (WiBro), Global System for Mobile Communications (GSM), and the like).
The authentication subsystem 310 validates the user 122 against the authentication key 118 by a code sent from the RF transmitter 302 being validated against the authentication key 118. The authentication subsystem 310 then transmits the encryption key 116 to the interface controller 108 across a channel 308.
The encryption engine 110 then employs the encryption key 116 to convert clear information to encrypted information and encrypted information to clear information along the channel 206. Any attempt to read encrypted information from the storage media 112 without the encryption key 116 will result in information that is unusable by the host computer system 120.
In a second authentication mechanism, the authentication subsystem 310 validates the user 122 against the authentication key 118 by having the user 122 employ a biometric sensor 320 to supply a biometric input 322 to verify his/her identity as an authorized user. Types of biometric identification include a fingerprint, an iris scan, a voice imprint, etc.
In a third authentication mechanism, The authentication subsystem 310 validates the user 122 against the authentication key 118 by having the user 122 employ an electro-mechanical input mechanism 330 to supply a unique code 332 to verify his/her identity as an authorized user. The unique code 332 can include a numerical, alphanumeric, or alphabetic code, such as a PIN. The electro-mechanical input mechanism 330 is within the authentication subsystem 310. The electro-mechanical input mechanism 330 receives the unique code 332 from the user 122 from outside of the data security system 300. The unique code 332 is supplied to the electro-mechanical input mechanism 330 within the authentication subsystem 310 from outside the data storage subsystem 106 of the data security system 300.
No matter which method is used to validate the user 122, the authentication key 118 and the encryption key 116 remain hidden until the user 122 is authenticated.
Referring now to FIG. 4, therein shows an illustration of how the user 122 can employ the host computer system 120 to interact with a data security system 400.
The host computer system 120 is provided with a host application 402. The host application 402 is a software program, which communicates over the external communication channel 102 of the data security system 400.
The host application 402 delivers host identifiers 406, such as internal component serial numbers (e.g. hard drive), media access control (MAC) address of a network card, login name of the user, network Internet Protocol (IP) address, an ID created by the data security system and saved to the host, an ID created by the data security system and saved to the network, etc., associated with its environment. The host identifiers 406 are employed by an authentication subsystem 408 in the data security system 400.
When the authentication subsystem 408 validates the user 122 against the authentication key 118 by verifying the host identifiers 406, the data security system 400 will unlock.
For example, the user 122 connects a locked data security system 400 to the host computer system 120. The host application 402 sends the MAC address of its network card to the locked data security system 400. The locked data security system 400 recognizes this MAC address as legitimate and unlocks without the user 122 of FIG. 1 having to enter user identification. This is implementation does not require any interaction with the user 122. In this case, it is the host computer system 120 and its associated environment that are being validated.
The data security system 400 includes: providing the authentication key 118 stored in the authentication subsystem 104; providing verification of the host computer system 120 by the authentication subsystem 104; presenting the encryption key 116 to the storage subsystem 106 by the authentication subsystem 104; and providing access to the storage media 112 by the storage subsystem 106 by way of decrypting the storage media content.
The data security system further includes the authentication subsystem 104 for interpretation of biometric input and verification of the user 122.
The data security system further includes using the authentication key 118 as the encryption key 116 directly.
The data security system further includes using the authentication key 118 to decrypt and retrieve the encryption key 116 used to decipher internal content.
The data security system further includes the authentication subsystem 104 for interpretation of RF signal inputs and verification of sending unit.
The data security system further includes the authentication subsystem 104 for interpretation of manually entered input and verification of the user 122.
The data security system further includes the authentication subsystem 104 for interpretation of input sent by a host resident software application for verification of the host computer system 120.
The data security system as further includes the encryption engine 110 outside the interface controller 108 but connected to the external communication channel 102 for the purpose of converting clear data to encrypted data for unlocking the data security system 100.
Referring now to FIG. 5, therein is shown a data security method 500 for the data security system 100. The data security method 500 includes; verifying the user against an authentication key in a block 502; employing the authentication key for retrieving an encryption key in a block 504; and employing the encryption key for allowing unencrypted communication through a storage subsystem between a host computer system and a storage media in a block 506.
While the invention has been described in conjunction with a specific best mode, it is to be understood that many alternatives, modifications, and variations will be apparent to those skilled in the art in light of the foregoing description. Accordingly, it is intended to embrace all such alternatives, modifications, and variations that fall within the scope of the included claims. All matters set forth herein or shown in the accompanying drawings are to be interpreted in an illustrative and non-limiting sense.

Claims (18)

What is claimed is:
1. A data security method comprising:
verifying a user identification against an authentication key, the user identification supplied from outside a data security system to a receiver within an electronic authentication subsystem of the data security system having a storage media;
employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem, wherein the electronic authentication subsystem includes a wireless communication module coupled to an authentication controller, wherein employing the authentication key includes employing the authentication controller for hiding the authentication key; and
employing the encryption key for allowing unencrypted communication through a storage subsystem between a host computer system and the storage media.
2. The data security method as claimed in claim 1 wherein employing the authentication key retrieves the authentication key as the encryption key.
3. The data security method as claimed in claim 1, wherein verifying the user identification includes employing the wireless communication module for providing the user identification, the wireless communication module including a radio frequency transmitter and a radio frequency receiver.
4. The data security method as claimed in claim 1, wherein verifying the user identification further includes:
employing a biometric sensor or an electro-mechanical input mechanism for receiving the user identification.
5. The data security method as claimed in claim 1, wherein the verifying the user identification includes employing the host computer system to provide a host identifier as the user identification.
6. The data security method as claimed in claim 1, further comprising:
connecting the host computer system to the electronic authentication subsystem.
7. The data security method as claimed in claim 6, wherein employing the electronic authentication subsystem includes:
employing the authentication controller to receive from the host computer system a host identifier as the user identification for employing the authentication key as the encryption key.
8. The data security method as claimed in claim 6, further comprising:
employing a radio frequency receiver in the electronic authentication subsystem for receiving the user identification.
9. A data security system comprising:
an electronic authentication subsystem for verifying a user identification against an authentication key and for employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem, and the user identification supplied from outside the data security system to a receiver within the electronic authentication subsystem, wherein the electronic authentication subsystem includes a wireless communication module coupled to an authentication controller, wherein employing the authentication key includes employing the authentication controller for hiding the authentication key; and
a storage subsystem employing the encryption key for allowing unencrypted communication through the storage subsystem between a host computer system and a storage media.
10. The data security system as claimed in claim 9, wherein the authentication controller employs the authentication key as the encryption key.
11. The data security system as claimed in claim 9, wherein the wireless communication module includes a radio frequency receiver for receiving the user identification and a radio frequency transmitter.
12. The data security system as claimed in claim 9, wherein the electronic authentication subsystem further includes a biometric sensor or an electro-mechanical input mechanism for receiving the user identification.
13. The data security system as claimed in claim 11, wherein the data security system is connectible to a host computer system.
14. The data security system as claimed in claim 13, wherein the authentication controller is configure to receive from the host computer system a host identifier as the user identification.
15. The data security system as claimed in claim 13, wherein the wireless communication module comprises a radio frequency transmitter and a radio frequency receiver for receiving the user identification.
16. The data security system as claimed in claim 13 wherein the authentication controller hides the authentication key.
17. The data security system as claimed in claim 9, wherein the verifying the user identification includes employing the host computer system to provide a host identifier as the user identification.
18. A data security method comprising:
verifying a user identification against an authentication key, the user identification supplied from outside a data security system to a receiver within an electronic authentication subsystem of the data security system having a storage media;
employing the authentication key for retrieving an encryption key, the authentication key only accessible from inside the electronic authentication subsystem; and
employing the encryption key for allowing unencrypted communication through a storage subsystem between a host computer system and the storage media, wherein the verifying the user identification includes employing the host computer system to provide a host identifier as the user identification.
US14/987,678 2007-09-27 2016-01-04 Data security system with encryption Active US9813416B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/987,678 US9813416B2 (en) 2007-09-27 2016-01-04 Data security system with encryption

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US97581407P 2007-09-27 2007-09-27
PCT/US2008/077766 WO2009042820A2 (en) 2007-09-27 2008-09-26 Data security system with encryption
US68074210A 2010-03-29 2010-03-29
US14/987,678 US9813416B2 (en) 2007-09-27 2016-01-04 Data security system with encryption

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2008/077766 Continuation WO2009042820A2 (en) 2007-09-27 2008-09-26 Data security system with encryption
US12/680,742 Continuation US9262611B2 (en) 2007-09-27 2008-09-26 Data security system with encryption

Publications (2)

Publication Number Publication Date
US20160119339A1 US20160119339A1 (en) 2016-04-28
US9813416B2 true US9813416B2 (en) 2017-11-07

Family

ID=40512113

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/680,742 Active 2031-08-25 US9262611B2 (en) 2007-09-27 2008-09-26 Data security system with encryption
US14/987,678 Active US9813416B2 (en) 2007-09-27 2016-01-04 Data security system with encryption

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/680,742 Active 2031-08-25 US9262611B2 (en) 2007-09-27 2008-09-26 Data security system with encryption

Country Status (3)

Country Link
US (2) US9262611B2 (en)
TW (1) TWI537732B (en)
WO (1) WO2009042820A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US11088832B2 (en) 2020-01-09 2021-08-10 Western Digital Technologies, Inc. Secure logging of data storage device events
US11163442B2 (en) 2019-12-08 2021-11-02 Western Digital Technologies, Inc. Self-formatting data storage device
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US11265152B2 (en) 2020-01-09 2022-03-01 Western Digital Technologies, Inc. Enrolment of pre-authorized device
US11334677B2 (en) * 2020-01-09 2022-05-17 Western Digital Technologies, Inc. Multi-role unlocking of a data storage device
US11366933B2 (en) 2019-12-08 2022-06-21 Western Digital Technologies, Inc. Multi-device unlocking of a data storage device
US11469885B2 (en) 2020-01-09 2022-10-11 Western Digital Technologies, Inc. Remote grant of access to locked data storage device
US11556665B2 (en) 2019-12-08 2023-01-17 Western Digital Technologies, Inc. Unlocking a data storage device
US11582607B2 (en) 2020-07-10 2023-02-14 Western Digital Technologies, Inc. Wireless security protocol
US11606206B2 (en) 2020-01-09 2023-03-14 Western Digital Technologies, Inc. Recovery key for unlocking a data storage device
US11831752B2 (en) 2020-01-09 2023-11-28 Western Digital Technologies, Inc. Initializing a data storage device with a manager device
US11882434B2 (en) 2020-07-09 2024-01-23 Western Digital Technologies, Inc. Method and device for covertly communicating state changes

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3029597A1 (en) 2005-07-21 2016-06-08 Clevx, LLC Memory lock system
CN101375259B (en) 2006-01-24 2011-10-19 克莱夫公司 Data security system
KR100834205B1 (en) 2006-10-10 2008-05-30 김상훈 Security system for external data storage apparatus and a control method thereof
US10223856B2 (en) 2007-09-26 2019-03-05 Clevx, Llc Self-authenticating credit card system
US10614462B2 (en) 2007-09-26 2020-04-07 Clevx, Llc Security aspects of a self-authenticating credit card
TWI537732B (en) 2007-09-27 2016-06-11 克萊夫公司 Data security system with encryption
US20120049800A1 (en) 2010-08-25 2012-03-01 Clevx, Llc Power supply system with automatic sensing mechanism and method of operation thereof
US9300203B2 (en) 2007-12-10 2016-03-29 Clevx, Llc Battery power supply with automatic load sensing
US20100138667A1 (en) * 2008-12-01 2010-06-03 Neil Patrick Adams Authentication using stored biometric data
US9015840B2 (en) 2009-06-08 2015-04-21 Clevx, Llc Portable media system with virus blocker and method of operation thereof
US9734356B2 (en) 2009-06-29 2017-08-15 Clevx, Llc Encrypting portable media system and method of operation thereof
JP5786670B2 (en) * 2011-11-17 2015-09-30 ソニー株式会社 Information processing apparatus, information storage apparatus, information processing system, information processing method, and program
US8601597B2 (en) 2011-12-29 2013-12-03 Elwha Llc System and method for protecting data stored on a removable data storage device
US8621644B2 (en) 2011-12-29 2013-12-31 Elwha Llc System and method for protecting data stored on a removable data storage device
US9549323B2 (en) * 2012-12-03 2017-01-17 Samsung Electronics Co., Ltd. Method and mobile terminal for controlling screen lock
US10992747B2 (en) 2014-02-27 2021-04-27 Clevx, Llc Data storage system with removable device and method of operation thereof
US9536060B2 (en) 2014-05-03 2017-01-03 Clevx, Llc Network information system with license registration and method of operation thereof
US10154020B1 (en) 2015-07-08 2018-12-11 Clevx, Llc Referral identity system and method of operation thereof
JP6633228B2 (en) * 2016-01-04 2020-01-22 クレブエックス エルエルシーClevx,Llc Data security system with encryption
CN108540470B (en) * 2018-04-04 2021-03-12 中国工商银行股份有限公司 Authentication system and method based on electronic authentication mark
EP3791279A4 (en) 2018-05-11 2022-01-26 Cigent Technology, Inc. Method and system for improved data control and access
US11438364B2 (en) 2020-04-30 2022-09-06 Bank Of America Corporation Threat analysis for information security
US11308231B2 (en) 2020-04-30 2022-04-19 Bank Of America Corporation Security control management for information security
US11276258B2 (en) * 2020-06-15 2022-03-15 Delphian Systems, LLC Enhanced security for contactless access card system

Citations (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010106325A (en) 2001-10-15 2001-11-29 신용태 지동관 Wireless pda ebook contents service method and system with user authentication function for the digital rights management
US20020082917A1 (en) 2000-12-27 2002-06-27 Toshiteru Takano Content program distribution and returning system, management apparatus, rental terminal, returning terminal and content programs rental method
US20020194476A1 (en) 2001-06-19 2002-12-19 International Business Machines Corporation Method and apparatus for uniquely and authoritatively identifying tangible objects
US20030093693A1 (en) 2001-11-12 2003-05-15 Palm, Inc. System and method for providing secured access to mobile devices
US20030191955A1 (en) 2001-05-10 2003-10-09 Ranco Incorporated Of Delaware System and method for securely upgrading firmware
US20030212607A1 (en) * 2002-05-13 2003-11-13 Inventec Corporation Method and system for online and feal-time editing and forwarding manifestsza
US20030226025A1 (en) 2002-06-04 2003-12-04 Chanson Lin Data security method of storage media
US20040044897A1 (en) * 2002-04-25 2004-03-04 Ritech International Hk Ltd Biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment
US20040172538A1 (en) 2002-12-18 2004-09-02 International Business Machines Corporation Information processing with data storage
KR20050023050A (en) 2003-08-29 2005-03-09 김재형 Method for generating encryption key using divided biometric information and user authentication method using the same
US20050114689A1 (en) * 2003-10-23 2005-05-26 Microsoft Corporation Encryption and data-protection for content on portable medium
US20050270139A1 (en) 2004-06-04 2005-12-08 Samsung Electro-Mechanics Co., Ltd. Automatic document transfer system and method thereof
US7069447B1 (en) 2001-05-11 2006-06-27 Rodney Joe Corder Apparatus and method for secure data storage
US20070050643A1 (en) 2005-08-30 2007-03-01 Fujitsu Limited Information processing apparatus, information processing method, and program storage medium
US20070192601A1 (en) * 2005-08-03 2007-08-16 Spain John D System and method for user identification and authentication
US20070198856A1 (en) 2000-01-06 2007-08-23 Super Talent Electronics Inc. Secure Flash-Memory Card Reader with Host-Encrypted Data on a Flash-Controller-Mastered Bus Parallel to a Local CPU Bus Carrying Encrypted Hashed Password and User ID
US20070239994A1 (en) * 2006-04-05 2007-10-11 Kulkarni Vinod K Bio-metric encryption key generator
US20070255962A1 (en) * 2005-07-26 2007-11-01 Feitian Technologies Co. Ltd. Intelligent encryption key with biometric identification function and operating method for the same
US20080212771A1 (en) 2005-10-05 2008-09-04 Privasphere Ag Method and Devices For User Authentication
US20080267404A1 (en) * 2002-07-29 2008-10-30 Wolfgang Otto Budde Security System for Devices of a Wireless Network
US20090037748A1 (en) 2007-07-31 2009-02-05 Samsung Electronics Co., Ltd. Method and apparatus for forbidding use of digital content against copy control information
WO2009042820A2 (en) 2007-09-27 2009-04-02 Clevx, Llc Data security system with encryption
US20090097719A1 (en) * 2007-07-31 2009-04-16 Ritech International Limited Secure data storage device and method of storing and retrieving user data
US7600130B2 (en) * 2002-07-31 2009-10-06 Trek 2000 International Ltd. Method and apparatus of storage anti-piracy key encryption (sake) device to control data access for networks
US7801561B2 (en) 2006-09-28 2010-09-21 Sandisk Corporation Methods of configuring a generic bluetooth controller of a flash drive to be compatible with multiple bluetooth peripheral devices
US20110060921A1 (en) 2008-05-08 2011-03-10 John Michael Data Encryption Device
US7925895B2 (en) 2005-02-22 2011-04-12 Kyocera Mita Corporation Data management apparatus, data management method, and storage medium
US7941579B2 (en) 2006-06-30 2011-05-10 Brother Kogyo Kabushiki Kaisha Communication system for authenticating authority of host device for accessing storage medium set to periphery device
US8051302B1 (en) 1999-11-17 2011-11-01 Fujitsu Limited Data distributing system and recording medium used for it
US20110313922A1 (en) 2009-06-22 2011-12-22 Mourad Ben Ayed System For NFC Authentication Based on BLUETOOTH Proximity
US8832440B2 (en) 2006-01-24 2014-09-09 Clevx, Llc Data security system
US20150058624A1 (en) 2013-08-20 2015-02-26 Janus Technologies, Inc. System and method for remotely managing security and configuration of compute devices
US8988187B2 (en) * 2011-01-13 2015-03-24 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Proximity based biometric identification systems and methods
US9075571B2 (en) 2005-07-21 2015-07-07 Clevx, Llc Memory lock system with manipulatable input device and method of operation thereof
US20160259736A1 (en) 2009-01-07 2016-09-08 Clevx, Llc Encryption bridge system and method of operation thereof
US20170017810A1 (en) 2007-09-27 2017-01-19 Clevx, Llc Data security system with encryption

Patent Citations (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8051302B1 (en) 1999-11-17 2011-11-01 Fujitsu Limited Data distributing system and recording medium used for it
US20070198856A1 (en) 2000-01-06 2007-08-23 Super Talent Electronics Inc. Secure Flash-Memory Card Reader with Host-Encrypted Data on a Flash-Controller-Mastered Bus Parallel to a Local CPU Bus Carrying Encrypted Hashed Password and User ID
US20020082917A1 (en) 2000-12-27 2002-06-27 Toshiteru Takano Content program distribution and returning system, management apparatus, rental terminal, returning terminal and content programs rental method
US20030191955A1 (en) 2001-05-10 2003-10-09 Ranco Incorporated Of Delaware System and method for securely upgrading firmware
US7069447B1 (en) 2001-05-11 2006-06-27 Rodney Joe Corder Apparatus and method for secure data storage
US20020194476A1 (en) 2001-06-19 2002-12-19 International Business Machines Corporation Method and apparatus for uniquely and authoritatively identifying tangible objects
KR20010106325A (en) 2001-10-15 2001-11-29 신용태 지동관 Wireless pda ebook contents service method and system with user authentication function for the digital rights management
US20030093693A1 (en) 2001-11-12 2003-05-15 Palm, Inc. System and method for providing secured access to mobile devices
US20040044897A1 (en) * 2002-04-25 2004-03-04 Ritech International Hk Ltd Biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment
US20030212607A1 (en) * 2002-05-13 2003-11-13 Inventec Corporation Method and system for online and feal-time editing and forwarding manifestsza
US20030226025A1 (en) 2002-06-04 2003-12-04 Chanson Lin Data security method of storage media
US20080267404A1 (en) * 2002-07-29 2008-10-30 Wolfgang Otto Budde Security System for Devices of a Wireless Network
US7600130B2 (en) * 2002-07-31 2009-10-06 Trek 2000 International Ltd. Method and apparatus of storage anti-piracy key encryption (sake) device to control data access for networks
US20040172538A1 (en) 2002-12-18 2004-09-02 International Business Machines Corporation Information processing with data storage
KR20050023050A (en) 2003-08-29 2005-03-09 김재형 Method for generating encryption key using divided biometric information and user authentication method using the same
US20050114689A1 (en) * 2003-10-23 2005-05-26 Microsoft Corporation Encryption and data-protection for content on portable medium
US20050270139A1 (en) 2004-06-04 2005-12-08 Samsung Electro-Mechanics Co., Ltd. Automatic document transfer system and method thereof
US7925895B2 (en) 2005-02-22 2011-04-12 Kyocera Mita Corporation Data management apparatus, data management method, and storage medium
US9075571B2 (en) 2005-07-21 2015-07-07 Clevx, Llc Memory lock system with manipulatable input device and method of operation thereof
US20070255962A1 (en) * 2005-07-26 2007-11-01 Feitian Technologies Co. Ltd. Intelligent encryption key with biometric identification function and operating method for the same
US20070192601A1 (en) * 2005-08-03 2007-08-16 Spain John D System and method for user identification and authentication
US20070050643A1 (en) 2005-08-30 2007-03-01 Fujitsu Limited Information processing apparatus, information processing method, and program storage medium
US20080212771A1 (en) 2005-10-05 2008-09-04 Privasphere Ag Method and Devices For User Authentication
US8832440B2 (en) 2006-01-24 2014-09-09 Clevx, Llc Data security system
US20070239994A1 (en) * 2006-04-05 2007-10-11 Kulkarni Vinod K Bio-metric encryption key generator
US7941579B2 (en) 2006-06-30 2011-05-10 Brother Kogyo Kabushiki Kaisha Communication system for authenticating authority of host device for accessing storage medium set to periphery device
US7801561B2 (en) 2006-09-28 2010-09-21 Sandisk Corporation Methods of configuring a generic bluetooth controller of a flash drive to be compatible with multiple bluetooth peripheral devices
US20090097719A1 (en) * 2007-07-31 2009-04-16 Ritech International Limited Secure data storage device and method of storing and retrieving user data
US20090037748A1 (en) 2007-07-31 2009-02-05 Samsung Electronics Co., Ltd. Method and apparatus for forbidding use of digital content against copy control information
US9262611B2 (en) * 2007-09-27 2016-02-16 Clevx, Llc Data security system with encryption
WO2009042820A2 (en) 2007-09-27 2009-04-02 Clevx, Llc Data security system with encryption
US20100287373A1 (en) 2007-09-27 2010-11-11 Clevx, Llc Data security system with encryption
TWI537732B (en) 2007-09-27 2016-06-11 克萊夫公司 Data security system with encryption
US20170017810A1 (en) 2007-09-27 2017-01-19 Clevx, Llc Data security system with encryption
US20110060921A1 (en) 2008-05-08 2011-03-10 John Michael Data Encryption Device
US20160259736A1 (en) 2009-01-07 2016-09-08 Clevx, Llc Encryption bridge system and method of operation thereof
US20110313922A1 (en) 2009-06-22 2011-12-22 Mourad Ben Ayed System For NFC Authentication Based on BLUETOOTH Proximity
US8988187B2 (en) * 2011-01-13 2015-03-24 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Proximity based biometric identification systems and methods
US20150058624A1 (en) 2013-08-20 2015-02-26 Janus Technologies, Inc. System and method for remotely managing security and configuration of compute devices

Non-Patent Citations (19)

* Cited by examiner, † Cited by third party
Title
"International Application Serial No. PCT/US2008/077766, International Preliminary Report on Patentability dated Mar. 30, 2010", 8 pgs.
"International Application Serial No. PCT/US2008/077766, International Search Report dated Mar. 31, 2009", 3 pgs.
"International Application Serial No. PCT/US2008/077766, Written Opinion dated Mar. 31, 2009", 7 pgs.
"International Application Serial No. PCT/US2017/012060, International Search Report dated Mar. 27, 2017", 2 pgs.
"International Application Serial No. PCT/US2017/012060, Written Opinion dated Mar. 27, 2017", 6 pgs.
"U.S. Appl. No. 12/680,742, Advisory Action dated Dec. 19, 2013", 3 pgs.
"U.S. Appl. No. 12/680,742, Advisory Action dated Jan. 27, 2015", 3 pgs.
"U.S. Appl. No. 12/680,742, Final Office Action dated Oct. 28, 2014", 16 pgs.
"U.S. Appl. No. 12/680,742, Final Office Action dated Sep. 27, 2013", 13 pgs.
"U.S. Appl. No. 12/680,742, Non Final Office Action dated Apr. 7, 2014", 14 pgs.
"U.S. Appl. No. 12/680,742, Non Final Office Action dated Mar. 12, 2013", 12 pgs.
"U.S. Appl. No. 12/680,742, Non Final Office Action dated Mar. 27, 2015", 15 pgs.
"U.S. Appl. No. 12/680,742, Notice of Allowance dated Oct. 1, 2015", 8 pgs.
"U.S. Appl. No. 12/680,742, Preliminary Amendment filed Jun. 5, 2012", 2 pgs.
"U.S. Appl. No. 12/680,742, Response filed Dec. 29, 2014 to Final Office Action dated Oct. 28, 2014", 16 pgs.
"U.S. Appl. No. 12/680,742, Response filed Jul. 7, 2014 to Non Final Office Action dated Apr. 7, 2014", 20 pgs.
"U.S. Appl. No. 12/680,742, Response filed Jun. 12, 2013 to Non Final Office Action dated Mar. 12, 2013", 16 pgs.
"U.S. Appl. No. 12/680,742, Response filed Jun. 29, 2015 to Non Final Office Action dated Mar. 27, 2015", 14 pgs.
"U.S. Appl. No. 12/680,742, Response filed Nov. 27, 2013 to Final Office Action dated Sep. 27, 2013", 15 pgs.

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US10985909B2 (en) 2007-09-27 2021-04-20 Clevx, Llc Door lock control with wireless user authentication
US11233630B2 (en) 2007-09-27 2022-01-25 Clevx, Llc Module with embedded wireless user authentication
US11151231B2 (en) 2007-09-27 2021-10-19 Clevx, Llc Secure access device with dual authentication
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10754992B2 (en) 2007-09-27 2020-08-25 Clevx, Llc Self-encrypting drive
US11366933B2 (en) 2019-12-08 2022-06-21 Western Digital Technologies, Inc. Multi-device unlocking of a data storage device
US11163442B2 (en) 2019-12-08 2021-11-02 Western Digital Technologies, Inc. Self-formatting data storage device
US11556665B2 (en) 2019-12-08 2023-01-17 Western Digital Technologies, Inc. Unlocking a data storage device
US11469885B2 (en) 2020-01-09 2022-10-11 Western Digital Technologies, Inc. Remote grant of access to locked data storage device
US11265152B2 (en) 2020-01-09 2022-03-01 Western Digital Technologies, Inc. Enrolment of pre-authorized device
US11334677B2 (en) * 2020-01-09 2022-05-17 Western Digital Technologies, Inc. Multi-role unlocking of a data storage device
US11606206B2 (en) 2020-01-09 2023-03-14 Western Digital Technologies, Inc. Recovery key for unlocking a data storage device
US11831752B2 (en) 2020-01-09 2023-11-28 Western Digital Technologies, Inc. Initializing a data storage device with a manager device
US11088832B2 (en) 2020-01-09 2021-08-10 Western Digital Technologies, Inc. Secure logging of data storage device events
US11882434B2 (en) 2020-07-09 2024-01-23 Western Digital Technologies, Inc. Method and device for covertly communicating state changes
US11582607B2 (en) 2020-07-10 2023-02-14 Western Digital Technologies, Inc. Wireless security protocol

Also Published As

Publication number Publication date
TWI537732B (en) 2016-06-11
US20160119339A1 (en) 2016-04-28
US9262611B2 (en) 2016-02-16
TW200915074A (en) 2009-04-01
US20100287373A1 (en) 2010-11-11
WO2009042820A3 (en) 2009-05-14
WO2009042820A2 (en) 2009-04-02

Similar Documents

Publication Publication Date Title
US9813416B2 (en) Data security system with encryption
US11151231B2 (en) Secure access device with dual authentication
US10985909B2 (en) Door lock control with wireless user authentication
CN108604982B (en) Method for operating a data security system and data security system
US10783232B2 (en) Management system for self-encrypting managed devices with embedded wireless user authentication
US9286493B2 (en) Encryption bridge system and method of operation thereof
US11190936B2 (en) Wireless authentication system
US7941847B2 (en) Method and apparatus for providing a secure single sign-on to a computer system
US20100332847A1 (en) Encrypting portable media system and method of operation thereof
EP4242902A2 (en) Self-encrypting module with embedded wireless user authentication
US20100299534A1 (en) Data storage device and data storage system
US20070174548A1 (en) [memory card with identifier]

Legal Events

Date Code Title Description
AS Assignment

Owner name: CLEVX, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:JOHNSON, SIMON B.;BOLOTIN, LEV M.;REEL/FRAME:037404/0615

Effective date: 20080924

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
FEPP Fee payment procedure

Free format text: SURCHARGE FOR LATE PAYMENT, SMALL ENTITY (ORIGINAL EVENT CODE: M2554); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 4